UCF STIG Viewer Logo

The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259311 EPAS-00-011300 SV-259311r938986_rule Medium
Description
Failed attempts to change the permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized attempts to elevate or restrict individuals' and groups' privileges could go undetected. In an SQL environment, deleting permissions is typically done via the REVOKE command. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-63050r938984_chk )
Execute the following SQL the "enterprisedb" operating system user:

> psql edb -c "SHOW edb_audit_statement"

If the result is not "all" or if the current setting for this requirement has not been noted and approved by the organization in the system documentation, this is a finding.
Fix Text (F-62959r938985_fix)
Execute the following SQL as the "enterprisedb" operating system user:

> psql edb -c "ALTER SYSTEM SET edb_audit_statement = 'all'"
> psql edb -c "SELECT pg_reload_conf()"

or

Update the system documentation to note the organizationally approved setting and corresponding justification of the setting for this requirement.